Trojan

Trojan:Win32/Emotet.DFT!MTB removal instruction

Malware Removal

The Trojan:Win32/Emotet.DFT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Emotet.DFT!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Emotet.DFT!MTB?


File Info:

crc32: 16952862
md5: 088862f3310d58a75efd2ab58b89b475
name: 088862F3310D58A75EFD2AB58B89B475.mlw
sha1: 877da186d5b3e0d736bc91cb672e4d6dd2b492ca
sha256: 42b0426a9f4a25d91e75d39dc63c01382937b54381f4b36dfcd057f96005bde8
sha512: 56b03be198140259d4e6923029b632750c6de25244dcb1672fda851c0d4fe7abd656528217734f282aff73d5ad43d7a7030fd3b9fb53cde1f501e873f212dfd0
ssdeep: 6144:KSzUeixjHI59/EQUCX7TUa0XpSSUdtMIqvmAqHJZkcZ8E27FVm:KSz+HI5DUCX7TUa0ZSHevm1HXZ07F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Emotet.DFT!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.EmotetU.C2AC0B9B
FireEyeGeneric.mg.088862f3310d58a7
ALYacDeepScan:Generic.EmotetU.C2AC0B9B
CylanceUnsafe
SangforMalware
BitDefenderDeepScan:Generic.EmotetU.C2AC0B9B
Cybereasonmalicious.6d5b3e
CyrenW32/Kryptik.BTI.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Emotet.vho
TencentMalware.Win32.Gencirc.11b10f24
Ad-AwareDeepScan:Generic.EmotetU.C2AC0B9B
F-SecureHeuristic.HEUR/AGEN.1136675
DrWebTrojan.DownLoader33.57954
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
EmsisoftTrojan.Emotet (A)
JiangminTrojan.Banker.Emotet.nwl
AviraHEUR/AGEN.1136675
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Emotet.DFT!MTB
ArcabitDeepScan:Generic.EmotetU.C2AC0B9B
AhnLab-V3Trojan/Win32.Agent.R346775
ZoneAlarmHEUR:Backdoor.Win32.Emotet.vho
GDataDeepScan:Generic.EmotetU.C2AC0B9B
CynetMalicious (score: 90)
ESET-NOD32a variant of Win32/Kryptik.HEOE
McAfeeEmotet-FRD!088862F3310D
VBA32BScope.Trojan.Emotet
MalwarebytesTrojan.Emotet
RisingTrojan.Kryptik!1.C83F (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HEOE!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Emotet.DFT!MTB?

Trojan:Win32/Emotet.DFT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment